GNU bug report logs - #30622
"Service ssh-daemon could not be started." in desktop VM image

Previous Next

Package: guix;

Reported by: George myglc2 Clemmer <myglc2 <at> gmail.com>

Date: Mon, 26 Feb 2018 23:35:02 UTC

Severity: normal

Done: ludo <at> gnu.org (Ludovic Courtès)

Bug is archived. No further changes may be made.

To add a comment to this bug, you must first unarchive it, by sending
a message to control AT debbugs.gnu.org, with unarchive 30622 in the body.
You can then email your comments to 30622 AT debbugs.gnu.org in the normal way.

Toggle the display of automated, internal messages from the tracker.

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to bug-guix <at> gnu.org:
bug#30622; Package guix. (Mon, 26 Feb 2018 23:35:02 GMT) Full text and rfc822 format available.

Acknowledgement sent to George myglc2 Clemmer <myglc2 <at> gmail.com>:
New bug report received and forwarded. Copy sent to bug-guix <at> gnu.org. (Mon, 26 Feb 2018 23:35:02 GMT) Full text and rfc822 format available.

Message #5 received at submit <at> debbugs.gnu.org (full text, mbox):

From: George myglc2 Clemmer <myglc2 <at> gmail.com>
To: bug-guix <at> gnu.org
Subject: "Service ssh-daemon could not be started." in desktop VM image
Date: Mon, 26 Feb 2018 18:34:10 -0500
[Message part 1 (text/plain, inline)]
sshd fails to start in a desktop config (destop03.scm, attached)

The shepherd.log contains (full log attached) ...

g1 <at> g1 ~/bug/sshtoXFCE/log$ grep could shepherd.log
2018-02-26 18:07:47 Service user-homes could not be started.
2018-02-26 18:07:48 Service term-auto could not be started.
2018-02-26 18:07:58 Service ssh-daemon could not be started.

I attempted to start it manually ...

root <at> desktop03 /gnu/store# sshd -D -f /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config
sshd re-exec requires execution with an absolute path

root <at> desktop03 /gnu/store# sshd -d -f /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config
sshd re-exec requires execution with an absolute path

root <at> desktop03 /gnu/store# cat /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config
# Generated by 'openssh-service'.
Port 22
PermitRootLogin yes
PermitEmptyPasswords no
PasswordAuthentication yes
PubkeyAuthentication yes
X11Forwarding yes
PidFile /var/run/sshd.pid
ChallengeResponseAuthentication no
UsePAM yes
PrintLastLog yes
AuthorizedKeysFile  .ssh/authorized_keys .ssh/authorized_keys2 /etc/ssh/authorized_keys.d/%u
Subsystem	sftp	internal-sftp
root <at> desktop03 /gnu/store# 

The vm was created by ...

guix system vm-image -M 4 -c 4 --image-size=5GB \
/home/g1/www/vm/vms/desktop03/desktop03.scm

... and run by ...

sudo qemu-system-x86_64 -name desktop03 -net \
tap,ifname=desktop03,script=/home/g1/www/vm/qemu-ifup,downscript=/home/g1/www/vm/qemu-ifdn \
-net nic,model=virtio,macaddr=DE:AD:BE:EF:3A:8E -enable-kvm -m 5120 -k \
en-us -vga qxl -spice addr=127.0.0.1,port=3001,disable-ticketing -device \
virtio-serial -chardev spicevmc,id=vdagent,debug=0,name=vdagent -device \
virtserialport,chardev=vdagent,name=com.redhat.spice.0 -daemonize \
/home/g1/www/vm/vms/desktop03/vm.img

TIA - George

[desktop03.scm (application/octet-stream, attachment)]
[shepherd.log (application/octet-stream, attachment)]

Information forwarded to bug-guix <at> gnu.org:
bug#30622; Package guix. (Mon, 26 Feb 2018 23:59:02 GMT) Full text and rfc822 format available.

Message #8 received at 30622 <at> debbugs.gnu.org (full text, mbox):

From: Danny Milosavljevic <dannym <at> scratchpost.org>
To: George myglc2 Clemmer <myglc2 <at> gmail.com>
Cc: 30622 <at> debbugs.gnu.org
Subject: Re: bug#30622: "Service ssh-daemon could not be started." in
 desktop VM image
Date: Tue, 27 Feb 2018 00:58:12 +0100
> root <at> desktop03 /gnu/store# sshd -d -f /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config
> sshd re-exec requires execution with an absolute path

Try

$(which sshd) -d -f /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config




Information forwarded to bug-guix <at> gnu.org:
bug#30622; Package guix. (Tue, 27 Feb 2018 00:09:02 GMT) Full text and rfc822 format available.

Message #11 received at 30622 <at> debbugs.gnu.org (full text, mbox):

From: George myglc2 Clemmer <myglc2 <at> gmail.com>
To: Danny Milosavljevic <dannym <at> scratchpost.org>
Cc: 30622 <at> debbugs.gnu.org
Subject: Re: bug#30622: "Service ssh-daemon could not be started." in desktop
 VM image
Date: Mon, 26 Feb 2018 19:07:58 -0500
On 02/26/2018 at 23:58 Danny Milosavljevic writes:

>> root <at> desktop03 /gnu/store# sshd -d -f /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config
>> sshd re-exec requires execution with an absolute path
>
> Try
>
> $(which sshd) -d -f
> /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config

OOOOOH! DUH! Thanks ...

root <at> desktop03 /var/log# $(which sshd) -d -f /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config
debug1: sshd version OpenSSH_7.6, OpenSSL 1.0.2n  7 Dec 2017
debug1: private host key #0: ssh-rsa SHA256:4Y2/l5rho7puE5FUHwQ93/ky02ekOyb4aeelkBh6z3U
debug1: private host key #1: ssh-dss SHA256:y+dCJmm1qe8X8fFJ258dQfCH4QMsXGCek2YbKcvawB8
debug1: private host key #2: ecdsa-sha2-nistp256 SHA256:gp64wMW/h9GJpt8BvsxwuJWwBrI3DqO4JZUeknffgvU
debug1: private host key #3: ssh-ed25519 SHA256:ZJzqmZe0yLcK79Ob5Y3IZhggFHZ6npJ2JuuruqopXGM
debug1: rexec_argv[0]='/run/current-system/profile/sbin/sshd'
debug1: rexec_argv[1]='-d'
debug1: rexec_argv[2]='-f'
debug1: rexec_argv[3]='/gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config'
debug1: Set /proc/self/oom_score_adj from 0 to -1000
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug1: inetd sockets after dupping: 3, 3
Connection from fe80::1ccf:c589:7e5f:a21f%eth0 port 52505 on fe80::3a50:30cc:3431:3d8d%eth0 port 22
debug1: Client protocol version 2.0; client software version OpenSSH_7.6
debug1: match: OpenSSH_7.6 pat OpenSSH* compat 0x04000000
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: permanently_set_uid: 993/978 [preauth]
debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug1: kex: algorithm: curve25519-sha256 [preauth]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64-etm <at> openssh.com compression: none [preauth]
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64-etm <at> openssh.com compression: none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug1: rekey after 4294967296 blocks [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: rekey after 4294967296 blocks [preauth]
debug1: KEX done [preauth]
debug1: userauth-request for user g1 service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug1: PAM: initializing for "g1"
debug1: PAM: setting PAM_RHOST to "fe80::1ccf:c589:7e5f:a21f%eth0"
debug1: PAM: setting PAM_TTY to "ssh"
debug1: userauth-request for user g1 service ssh-connection method publickey [preauth]
debug1: attempt 1 failures 0 [preauth]
debug1: userauth_pubkey: test whether pkalg/pkblob are acceptable for RSA SHA256:RAXP4+5SU3UN09NL+QwkQmAsLIoDa8Wq6Bi61DzUScY [preauth]
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /home/g1/.ssh/authorized_keys
debug1: Could not open authorized keys '/home/g1/.ssh/authorized_keys': No such file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /home/g1/.ssh/authorized_keys2
debug1: Could not open authorized keys '/home/g1/.ssh/authorized_keys2': No such file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /etc/ssh/authorized_keys.d/g1
debug1: fd 4 clearing O_NONBLOCK
debug1: matching key found: file /etc/ssh/authorized_keys.d/g1, line 1 RSA SHA256:RAXP4+5SU3UN09NL+QwkQmAsLIoDa8Wq6Bi61DzUScY
debug1: restore_uid: 0/0
Postponed publickey for g1 from fe80::1ccf:c589:7e5f:a21f%eth0 port 52505 ssh2 [preauth]
debug1: userauth-request for user g1 service ssh-connection method publickey [preauth]
debug1: attempt 2 failures 0 [preauth]
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /home/g1/.ssh/authorized_keys
debug1: Could not open authorized keys '/home/g1/.ssh/authorized_keys': No such file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /home/g1/.ssh/authorized_keys2
debug1: Could not open authorized keys '/home/g1/.ssh/authorized_keys2': No such file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /etc/ssh/authorized_keys.d/g1
debug1: fd 4 clearing O_NONBLOCK
debug1: matching key found: file /etc/ssh/authorized_keys.d/g1, line 1 RSA SHA256:RAXP4+5SU3UN09NL+QwkQmAsLIoDa8Wq6Bi61DzUScY
debug1: restore_uid: 0/0
debug1: do_pam_account: called
Accepted publickey for g1 from fe80::1ccf:c589:7e5f:a21f%eth0 port 52505 ssh2: RSA SHA256:RAXP4+5SU3UN09NL+QwkQmAsLIoDa8Wq6Bi61DzUScY
debug1: monitor_child_preauth: g1 has been authenticated by privileged process
debug1: monitor_read_log: child log fd closed
debug1: PAM: establishing credentials
User child is on pid 576
debug1: PAM: establishing credentials
debug1: permanently_set_uid: 1000/998
debug1: rekey after 4294967296 blocks
debug1: rekey after 4294967296 blocks
debug1: ssh_packet_set_postauth: called
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_global_request: rtype no-more-sessions <at> openssh.com want_reply 0
debug1: server_input_channel_req: channel 0 request x11-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req x11-req
debug1: channel 1: new [X11 inet listener]
debug1: channel 2: new [X11 inet listener]
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_new: session 0
debug1: session_pty_req: session 0 alloc /dev/pts/3
debug1: Ignoring unsupported tty mode opcode 11 (0xb)
debug1: Ignoring unsupported tty mode opcode 17 (0x11)
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug1: server_input_channel_req: channel 0 request shell reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
Starting session: shell on pts/3 for g1 from fe80::1ccf:c589:7e5f:a21f%eth0 port 52505 id 0
debug1: Setting controlling tty using TIOCSCTTY.





Information forwarded to bug-guix <at> gnu.org:
bug#30622; Package guix. (Thu, 05 Apr 2018 22:39:01 GMT) Full text and rfc822 format available.

Message #14 received at 30622 <at> debbugs.gnu.org (full text, mbox):

From: myglc2 <at> gmail.com
To: bug#30622 <30622 <at> debbugs.gnu.org>
Subject: Re: Status: "Service ssh-daemon could not be started." in desktop VM
 image
Date: Thu, 05 Apr 2018 18:38:15 -0400
As of guix (GNU Guix) 0.14.0.4032-cfb55 I can't reproduce this so I
suggest it be closed. TIA - George




Reply sent to ludo <at> gnu.org (Ludovic Courtès):
You have taken responsibility. (Fri, 06 Apr 2018 08:07:03 GMT) Full text and rfc822 format available.

Notification sent to George myglc2 Clemmer <myglc2 <at> gmail.com>:
bug acknowledged by developer. (Fri, 06 Apr 2018 08:07:03 GMT) Full text and rfc822 format available.

Message #19 received at 30622-done <at> debbugs.gnu.org (full text, mbox):

From: ludo <at> gnu.org (Ludovic Courtès)
To: myglc2 <at> gmail.com
Cc: bug#30622 <30622-done <at> debbugs.gnu.org>
Subject: Re: bug#30622: Status: "Service ssh-daemon could not be started." in
 desktop VM image
Date: Fri, 06 Apr 2018 10:06:18 +0200
myglc2 <at> gmail.com skribis:

> As of guix (GNU Guix) 0.14.0.4032-cfb55 I can't reproduce this so I
> suggest it be closed. TIA - George

Closing.

(Note: Just email NNN-done <at> debbugs.gnu.org to close bug NNN.)

Thanks,
Ludo'.




Information forwarded to bug-guix <at> gnu.org:
bug#30622; Package guix. (Fri, 06 Apr 2018 09:08:02 GMT) Full text and rfc822 format available.

Message #22 received at 30622 <at> debbugs.gnu.org (full text, mbox):

From: Chris Marusich <cmmarusich <at> gmail.com>
To: myglc2 <at> gmail.com
Cc: bug#30622 <30622 <at> debbugs.gnu.org>
Subject: Re: bug#30622: Status: "Service ssh-daemon could not be started." in
 desktop VM image
Date: Fri, 06 Apr 2018 02:06:52 -0700
[Message part 1 (text/plain, inline)]
myglc2 <at> gmail.com writes:

> As of guix (GNU Guix) 0.14.0.4032-cfb55 I can't reproduce this so I
> suggest it be closed. TIA - George

Before we close it, could you try reproducing this with both "guix
system vm" and "guix system vm-image"?  I recall that when I tried to
reproduce this problem, I was able to do it with one invocation, but not
the other - I couldn't figure out why, though, so I didn't post here at
the time.

-- 
Chris
[signature.asc (application/pgp-signature, inline)]

Information forwarded to bug-guix <at> gnu.org:
bug#30622; Package guix. (Fri, 06 Apr 2018 17:19:02 GMT) Full text and rfc822 format available.

Message #25 received at 30622 <at> debbugs.gnu.org (full text, mbox):

From: myglc2 <at> gmail.com
To: Chris Marusich <cmmarusich <at> gmail.com>
Cc: 30622 <at> debbugs.gnu.org
Subject: Re: bug#30622: Status: "Service ssh-daemon could not be started." in
 desktop VM image
Date: Fri, 06 Apr 2018 13:18:03 -0400
On 04/06/2018 at 02:06 Chris Marusich writes:

> myglc2 <at> gmail.com writes:
>
>> As of guix (GNU Guix) 0.14.0.4032-cfb55 I can't reproduce this so I
>> suggest it be closed. TIA - George
>
> Before we close it, could you try reproducing this with both "guix
> system vm" and "guix system vm-image"?  

Hi Chris, yes it works here both ways. Thanks, George




bug archived. Request was from Debbugs Internal Request <help-debbugs <at> gnu.org> to internal_control <at> debbugs.gnu.org. (Sat, 05 May 2018 11:24:04 GMT) Full text and rfc822 format available.

This bug report was last modified 5 years and 358 days ago.

Previous Next


GNU bug tracking system
Copyright (C) 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson.